Ticket #1301: test.log

File test.log, 31.1 KB (added by lozhkinalexey, 4 years ago)

log verb 4

Line 
1Wed Jul 22 21:24:06 2020 us=776969 Current Parameter Settings:
2Wed Jul 22 21:24:06 2020 us=778960   config = 'XXX.ovpn'
3Wed Jul 22 21:24:06 2020 us=778960   mode = 0
4Wed Jul 22 21:24:06 2020 us=778960   show_ciphers = DISABLED
5Wed Jul 22 21:24:06 2020 us=778960   show_digests = DISABLED
6Wed Jul 22 21:24:06 2020 us=778960   show_engines = DISABLED
7Wed Jul 22 21:24:06 2020 us=779955   genkey = DISABLED
8Wed Jul 22 21:24:06 2020 us=779955   key_pass_file = '[UNDEF]'
9Wed Jul 22 21:24:06 2020 us=779955   show_tls_ciphers = DISABLED
10Wed Jul 22 21:24:06 2020 us=779955   connect_retry_max = 0
11Wed Jul 22 21:24:06 2020 us=779955 Connection profiles [0]:
12Wed Jul 22 21:24:06 2020 us=779955   proto = udp
13Wed Jul 22 21:24:06 2020 us=779955   local = '[UNDEF]'
14Wed Jul 22 21:24:06 2020 us=779955   local_port = '[UNDEF]'
15Wed Jul 22 21:24:06 2020 us=779955   remote = 'XXX.XX'
16Wed Jul 22 21:24:06 2020 us=779955   remote_port = '1194'
17Wed Jul 22 21:24:06 2020 us=779955   remote_float = DISABLED
18Wed Jul 22 21:24:06 2020 us=779955   bind_defined = DISABLED
19Wed Jul 22 21:24:06 2020 us=779955   bind_local = DISABLED
20Wed Jul 22 21:24:06 2020 us=779955   bind_ipv6_only = DISABLED
21Wed Jul 22 21:24:06 2020 us=779955   connect_retry_seconds = 1
22Wed Jul 22 21:24:06 2020 us=779955   connect_timeout = 3
23Wed Jul 22 21:24:06 2020 us=779955   socks_proxy_server = '[UNDEF]'
24Wed Jul 22 21:24:06 2020 us=779955   socks_proxy_port = '[UNDEF]'
25Wed Jul 22 21:24:06 2020 us=779955   tun_mtu = 1500
26Wed Jul 22 21:24:06 2020 us=779955   tun_mtu_defined = ENABLED
27Wed Jul 22 21:24:06 2020 us=779955   link_mtu = 1500
28Wed Jul 22 21:24:06 2020 us=779955   link_mtu_defined = DISABLED
29Wed Jul 22 21:24:06 2020 us=779955   tun_mtu_extra = 0
30Wed Jul 22 21:24:06 2020 us=779955   tun_mtu_extra_defined = DISABLED
31Wed Jul 22 21:24:06 2020 us=779955   mtu_discover_type = -1
32Wed Jul 22 21:24:06 2020 us=779955   fragment = 0
33Wed Jul 22 21:24:06 2020 us=779955   mssfix = 1450
34Wed Jul 22 21:24:06 2020 us=779955   explicit_exit_notification = 0
35Wed Jul 22 21:24:06 2020 us=779955 Connection profiles END
36Wed Jul 22 21:24:06 2020 us=779955   remote_random = DISABLED
37Wed Jul 22 21:24:06 2020 us=779955   ipchange = '[UNDEF]'
38Wed Jul 22 21:24:06 2020 us=781007   dev = 'tun'
39Wed Jul 22 21:24:06 2020 us=781007   dev_type = '[UNDEF]'
40Wed Jul 22 21:24:06 2020 us=781007   dev_node = '[UNDEF]'
41Wed Jul 22 21:24:06 2020 us=781007   lladdr = '[UNDEF]'
42Wed Jul 22 21:24:06 2020 us=781007   topology = 1
43Wed Jul 22 21:24:06 2020 us=781007   ifconfig_local = '[UNDEF]'
44Wed Jul 22 21:24:06 2020 us=781007   ifconfig_remote_netmask = '[UNDEF]'
45Wed Jul 22 21:24:06 2020 us=781007   ifconfig_noexec = DISABLED
46Wed Jul 22 21:24:06 2020 us=781007   ifconfig_nowarn = DISABLED
47Wed Jul 22 21:24:06 2020 us=781007   ifconfig_ipv6_local = '[UNDEF]'
48Wed Jul 22 21:24:06 2020 us=781007   ifconfig_ipv6_netbits = 0
49Wed Jul 22 21:24:06 2020 us=781007   ifconfig_ipv6_remote = '[UNDEF]'
50Wed Jul 22 21:24:06 2020 us=781007   shaper = 0
51Wed Jul 22 21:24:06 2020 us=781007   mtu_test = 0
52Wed Jul 22 21:24:06 2020 us=781007   mlock = DISABLED
53Wed Jul 22 21:24:06 2020 us=781007   keepalive_ping = 0
54Wed Jul 22 21:24:06 2020 us=781007   keepalive_timeout = 0
55Wed Jul 22 21:24:06 2020 us=781007   inactivity_timeout = 0
56Wed Jul 22 21:24:06 2020 us=781007   ping_send_timeout = 0
57Wed Jul 22 21:24:06 2020 us=781007   ping_rec_timeout = 0
58Wed Jul 22 21:24:06 2020 us=781007   ping_rec_timeout_action = 0
59Wed Jul 22 21:24:06 2020 us=781007   ping_timer_remote = DISABLED
60Wed Jul 22 21:24:06 2020 us=781007   remap_sigusr1 = 0
61Wed Jul 22 21:24:06 2020 us=781007   persist_tun = DISABLED
62Wed Jul 22 21:24:06 2020 us=781007   persist_local_ip = DISABLED
63Wed Jul 22 21:24:06 2020 us=781007   persist_remote_ip = DISABLED
64Wed Jul 22 21:24:06 2020 us=781007   persist_key = DISABLED
65Wed Jul 22 21:24:06 2020 us=781007   passtos = DISABLED
66Wed Jul 22 21:24:06 2020 us=781007   resolve_retry_seconds = 1000000000
67Wed Jul 22 21:24:06 2020 us=781007   resolve_in_advance = DISABLED
68Wed Jul 22 21:24:06 2020 us=781007   username = '[UNDEF]'
69Wed Jul 22 21:24:06 2020 us=781007   groupname = '[UNDEF]'
70Wed Jul 22 21:24:06 2020 us=781007   chroot_dir = '[UNDEF]'
71Wed Jul 22 21:24:06 2020 us=781007   cd_dir = '[UNDEF]'
72Wed Jul 22 21:24:06 2020 us=781007   writepid = '[UNDEF]'
73Wed Jul 22 21:24:06 2020 us=781007   up_script = '[UNDEF]'
74Wed Jul 22 21:24:06 2020 us=781007   down_script = '[UNDEF]'
75Wed Jul 22 21:24:06 2020 us=781007   down_pre = DISABLED
76Wed Jul 22 21:24:06 2020 us=781007   up_restart = DISABLED
77Wed Jul 22 21:24:06 2020 us=781007   up_delay = DISABLED
78Wed Jul 22 21:24:06 2020 us=781007   daemon = DISABLED
79Wed Jul 22 21:24:06 2020 us=781007   inetd = 0
80Wed Jul 22 21:24:06 2020 us=781007   log = ENABLED
81Wed Jul 22 21:24:06 2020 us=781007   suppress_timestamps = DISABLED
82Wed Jul 22 21:24:06 2020 us=781007   machine_readable_output = DISABLED
83Wed Jul 22 21:24:06 2020 us=781007   nice = 0
84Wed Jul 22 21:24:06 2020 us=781007   verbosity = 4
85Wed Jul 22 21:24:06 2020 us=781007   mute = 0
86Wed Jul 22 21:24:06 2020 us=781007   gremlin = 0
87Wed Jul 22 21:24:06 2020 us=781007   status_file = '[UNDEF]'
88Wed Jul 22 21:24:06 2020 us=781007   status_file_version = 1
89Wed Jul 22 21:24:06 2020 us=781007   status_file_update_freq = 60
90Wed Jul 22 21:24:06 2020 us=781007   occ = ENABLED
91Wed Jul 22 21:24:06 2020 us=781007   rcvbuf = 0
92Wed Jul 22 21:24:06 2020 us=781992   sndbuf = 0
93Wed Jul 22 21:24:06 2020 us=781992   sockflags = 0
94Wed Jul 22 21:24:06 2020 us=781992   fast_io = DISABLED
95Wed Jul 22 21:24:06 2020 us=781992   comp.alg = 0
96Wed Jul 22 21:24:06 2020 us=781992   comp.flags = 0
97Wed Jul 22 21:24:06 2020 us=781992   route_script = '[UNDEF]'
98Wed Jul 22 21:24:06 2020 us=781992   route_default_gateway = '[UNDEF]'
99Wed Jul 22 21:24:06 2020 us=781992   route_default_metric = 0
100Wed Jul 22 21:24:06 2020 us=781992   route_noexec = DISABLED
101Wed Jul 22 21:24:06 2020 us=781992   route_delay = 5
102Wed Jul 22 21:24:06 2020 us=781992   route_delay_window = 300
103Wed Jul 22 21:24:06 2020 us=781992   route_delay_defined = ENABLED
104Wed Jul 22 21:24:06 2020 us=781992   route_nopull = DISABLED
105Wed Jul 22 21:24:06 2020 us=781992   route_gateway_via_dhcp = DISABLED
106Wed Jul 22 21:24:06 2020 us=781992   allow_pull_fqdn = DISABLED
107Wed Jul 22 21:24:06 2020 us=781992   Pull filters:
108Wed Jul 22 21:24:06 2020 us=781992     ignore "route-method"
109Wed Jul 22 21:24:06 2020 us=781992   management_addr = '127.0.0.1'
110Wed Jul 22 21:24:06 2020 us=781992   management_port = '25340'
111Wed Jul 22 21:24:06 2020 us=781992   management_user_pass = 'stdin'
112Wed Jul 22 21:24:06 2020 us=781992   management_log_history_cache = 250
113Wed Jul 22 21:24:06 2020 us=781992   management_echo_buffer_size = 100
114Wed Jul 22 21:24:06 2020 us=781992   management_write_peer_info_file = '[UNDEF]'
115Wed Jul 22 21:24:06 2020 us=781992   management_client_user = '[UNDEF]'
116Wed Jul 22 21:24:06 2020 us=781992   management_client_group = '[UNDEF]'
117Wed Jul 22 21:24:06 2020 us=781992   management_flags = 6
118Wed Jul 22 21:24:06 2020 us=781992   shared_secret_file = '[UNDEF]'
119Wed Jul 22 21:24:06 2020 us=781992   key_direction = not set
120Wed Jul 22 21:24:06 2020 us=781992   ciphername = 'AES-128-CBC'
121Wed Jul 22 21:24:06 2020 us=781992   ncp_enabled = ENABLED
122Wed Jul 22 21:24:06 2020 us=781992   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
123Wed Jul 22 21:24:06 2020 us=781992   authname = 'SHA1'
124Wed Jul 22 21:24:06 2020 us=781992   prng_hash = 'SHA1'
125Wed Jul 22 21:24:06 2020 us=781992   prng_nonce_secret_len = 16
126Wed Jul 22 21:24:06 2020 us=781992   keysize = 0
127Wed Jul 22 21:24:06 2020 us=781992   engine = DISABLED
128Wed Jul 22 21:24:06 2020 us=781992   replay = ENABLED
129Wed Jul 22 21:24:06 2020 us=781992   mute_replay_warnings = DISABLED
130Wed Jul 22 21:24:06 2020 us=781992   replay_window = 64
131Wed Jul 22 21:24:06 2020 us=781992   replay_time = 15
132Wed Jul 22 21:24:06 2020 us=781992   packet_id_file = '[UNDEF]'
133Wed Jul 22 21:24:06 2020 us=781992   use_iv = ENABLED
134Wed Jul 22 21:24:06 2020 us=781992   test_crypto = DISABLED
135Wed Jul 22 21:24:06 2020 us=781992   tls_server = DISABLED
136Wed Jul 22 21:24:06 2020 us=781992   tls_client = ENABLED
137Wed Jul 22 21:24:06 2020 us=781992   key_method = 2
138Wed Jul 22 21:24:06 2020 us=781992   ca_file = '[[INLINE]]'
139Wed Jul 22 21:24:06 2020 us=781992   ca_path = '[UNDEF]'
140Wed Jul 22 21:24:06 2020 us=781992   dh_file = '[UNDEF]'
141Wed Jul 22 21:24:06 2020 us=781992   cert_file = '[UNDEF]'
142Wed Jul 22 21:24:06 2020 us=781992   extra_certs_file = '[UNDEF]'
143Wed Jul 22 21:24:06 2020 us=781992   priv_key_file = '[UNDEF]'
144Wed Jul 22 21:24:06 2020 us=781992   pkcs12_file = '[UNDEF]'
145Wed Jul 22 21:24:06 2020 us=781992   cryptoapi_cert = 'XXX.XX'
146Wed Jul 22 21:24:06 2020 us=781992   cipher_list = '[UNDEF]'
147Wed Jul 22 21:24:06 2020 us=781992   cipher_list_tls13 = '[UNDEF]'
148Wed Jul 22 21:24:06 2020 us=782991   tls_cert_profile = '[UNDEF]'
149Wed Jul 22 21:24:06 2020 us=782991   tls_verify = '[UNDEF]'
150Wed Jul 22 21:24:06 2020 us=782991   tls_export_cert = '[UNDEF]'
151Wed Jul 22 21:24:06 2020 us=782991   verify_x509_type = 0
152Wed Jul 22 21:24:06 2020 us=782991   verify_x509_name = '[UNDEF]'
153Wed Jul 22 21:24:06 2020 us=782991   crl_file = '[UNDEF]'
154Wed Jul 22 21:24:06 2020 us=782991   ns_cert_type = 0
155Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
156Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
157Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
158Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
159Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
160Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
161Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
162Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
163Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
164Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
165Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
166Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
167Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
168Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
169Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
170Wed Jul 22 21:24:06 2020 us=782991   remote_cert_ku[i] = 0
171Wed Jul 22 21:24:06 2020 us=782991   remote_cert_eku = '[UNDEF]'
172Wed Jul 22 21:24:06 2020 us=782991   ssl_flags = 0
173Wed Jul 22 21:24:06 2020 us=782991   tls_timeout = 2
174Wed Jul 22 21:24:06 2020 us=782991   renegotiate_bytes = -1
175Wed Jul 22 21:24:06 2020 us=782991   renegotiate_packets = 0
176Wed Jul 22 21:24:06 2020 us=782991   renegotiate_seconds = 3600
177Wed Jul 22 21:24:06 2020 us=782991   handshake_window = 60
178Wed Jul 22 21:24:06 2020 us=782991   transition_window = 3600
179Wed Jul 22 21:24:06 2020 us=782991   single_session = DISABLED
180Wed Jul 22 21:24:06 2020 us=782991   push_peer_info = ENABLED
181Wed Jul 22 21:24:06 2020 us=782991   tls_exit = DISABLED
182Wed Jul 22 21:24:06 2020 us=782991   tls_auth_file = '[[INLINE]]'
183Wed Jul 22 21:24:06 2020 us=782991   tls_crypt_file = '[UNDEF]'
184Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
185Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
186Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
187Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
188Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
189Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
190Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
191Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
192Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
193Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
194Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
195Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
196Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
197Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
198Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
199Wed Jul 22 21:24:06 2020 us=782991   pkcs11_protected_authentication = DISABLED
200Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
201Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
202Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
203Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
204Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
205Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
206Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
207Wed Jul 22 21:24:06 2020 us=782991   pkcs11_private_mode = 00000000
208Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
209Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
210Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
211Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
212Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
213Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
214Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
215Wed Jul 22 21:24:06 2020 us=784002   pkcs11_private_mode = 00000000
216Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
217Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
218Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
219Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
220Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
221Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
222Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
223Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
224Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
225Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
226Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
227Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
228Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
229Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
230Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
231Wed Jul 22 21:24:06 2020 us=784002   pkcs11_cert_private = DISABLED
232Wed Jul 22 21:24:06 2020 us=784002   pkcs11_pin_cache_period = -1
233Wed Jul 22 21:24:06 2020 us=784002   pkcs11_id = '[UNDEF]'
234Wed Jul 22 21:24:06 2020 us=784002   pkcs11_id_management = DISABLED
235Wed Jul 22 21:24:06 2020 us=784002   server_network = 0.0.0.0
236Wed Jul 22 21:24:06 2020 us=784002   server_netmask = 0.0.0.0
237Wed Jul 22 21:24:06 2020 us=784002   server_network_ipv6 = ::
238Wed Jul 22 21:24:06 2020 us=784002   server_netbits_ipv6 = 0
239Wed Jul 22 21:24:06 2020 us=784002   server_bridge_ip = 0.0.0.0
240Wed Jul 22 21:24:06 2020 us=784002   server_bridge_netmask = 0.0.0.0
241Wed Jul 22 21:24:06 2020 us=784002   server_bridge_pool_start = 0.0.0.0
242Wed Jul 22 21:24:06 2020 us=784002   server_bridge_pool_end = 0.0.0.0
243Wed Jul 22 21:24:06 2020 us=784002   ifconfig_pool_defined = DISABLED
244Wed Jul 22 21:24:06 2020 us=784002   ifconfig_pool_start = 0.0.0.0
245Wed Jul 22 21:24:06 2020 us=784002   ifconfig_pool_end = 0.0.0.0
246Wed Jul 22 21:24:06 2020 us=784002   ifconfig_pool_netmask = 0.0.0.0
247Wed Jul 22 21:24:06 2020 us=784002   ifconfig_pool_persist_filename = '[UNDEF]'
248Wed Jul 22 21:24:06 2020 us=784002   ifconfig_pool_persist_refresh_freq = 600
249Wed Jul 22 21:24:06 2020 us=784002   ifconfig_ipv6_pool_defined = DISABLED
250Wed Jul 22 21:24:06 2020 us=784002   ifconfig_ipv6_pool_base = ::
251Wed Jul 22 21:24:06 2020 us=784002   ifconfig_ipv6_pool_netbits = 0
252Wed Jul 22 21:24:06 2020 us=784002   n_bcast_buf = 256
253Wed Jul 22 21:24:06 2020 us=784002   tcp_queue_limit = 64
254Wed Jul 22 21:24:06 2020 us=784002   real_hash_size = 256
255Wed Jul 22 21:24:06 2020 us=784002   virtual_hash_size = 256
256Wed Jul 22 21:24:06 2020 us=784002   client_connect_script = '[UNDEF]'
257Wed Jul 22 21:24:06 2020 us=784002   learn_address_script = '[UNDEF]'
258Wed Jul 22 21:24:06 2020 us=784002   client_disconnect_script = '[UNDEF]'
259Wed Jul 22 21:24:06 2020 us=784002   client_config_dir = '[UNDEF]'
260Wed Jul 22 21:24:06 2020 us=784002   ccd_exclusive = DISABLED
261Wed Jul 22 21:24:06 2020 us=784002   tmp_dir = 'C:\Users\XXX\AppData\Local\Temp\'
262Wed Jul 22 21:24:06 2020 us=784002   push_ifconfig_defined = DISABLED
263Wed Jul 22 21:24:06 2020 us=784002   push_ifconfig_local = 0.0.0.0
264Wed Jul 22 21:24:06 2020 us=785002   push_ifconfig_remote_netmask = 0.0.0.0
265Wed Jul 22 21:24:06 2020 us=785002   push_ifconfig_ipv6_defined = DISABLED
266Wed Jul 22 21:24:06 2020 us=785002   push_ifconfig_ipv6_local = ::/0
267Wed Jul 22 21:24:06 2020 us=785002   push_ifconfig_ipv6_remote = ::
268Wed Jul 22 21:24:06 2020 us=785002   enable_c2c = DISABLED
269Wed Jul 22 21:24:06 2020 us=785002   duplicate_cn = DISABLED
270Wed Jul 22 21:24:06 2020 us=785002   cf_max = 0
271Wed Jul 22 21:24:06 2020 us=785002   cf_per = 0
272Wed Jul 22 21:24:06 2020 us=785002   max_clients = 1024
273Wed Jul 22 21:24:06 2020 us=785002   max_routes_per_client = 256
274Wed Jul 22 21:24:06 2020 us=785002   auth_user_pass_verify_script = '[UNDEF]'
275Wed Jul 22 21:24:06 2020 us=785002   auth_user_pass_verify_script_via_file = DISABLED
276Wed Jul 22 21:24:06 2020 us=785002   auth_token_generate = DISABLED
277Wed Jul 22 21:24:06 2020 us=785002   auth_token_lifetime = 0
278Wed Jul 22 21:24:06 2020 us=785002   client = ENABLED
279Wed Jul 22 21:24:06 2020 us=785002   pull = ENABLED
280Wed Jul 22 21:24:06 2020 us=785002   auth_user_pass_file = '[UNDEF]'
281Wed Jul 22 21:24:06 2020 us=785002   show_net_up = DISABLED
282Wed Jul 22 21:24:06 2020 us=785002   route_method = 3
283Wed Jul 22 21:24:06 2020 us=785002   block_outside_dns = DISABLED
284Wed Jul 22 21:24:06 2020 us=785002   ip_win32_defined = ENABLED
285Wed Jul 22 21:24:06 2020 us=785002   ip_win32_type = 4
286Wed Jul 22 21:24:06 2020 us=785002   dhcp_masq_offset = 0
287Wed Jul 22 21:24:06 2020 us=785002   dhcp_lease_time = 31536000
288Wed Jul 22 21:24:06 2020 us=785002   tap_sleep = 0
289Wed Jul 22 21:24:06 2020 us=785002   dhcp_options = DISABLED
290Wed Jul 22 21:24:06 2020 us=785002   dhcp_renew = DISABLED
291Wed Jul 22 21:24:06 2020 us=785002   dhcp_pre_release = DISABLED
292Wed Jul 22 21:24:06 2020 us=785002   domain = '[UNDEF]'
293Wed Jul 22 21:24:06 2020 us=785002   netbios_scope = '[UNDEF]'
294Wed Jul 22 21:24:06 2020 us=785002   netbios_node_type = 0
295Wed Jul 22 21:24:06 2020 us=785002   disable_nbt = DISABLED
296Wed Jul 22 21:24:06 2020 us=785002 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
297Wed Jul 22 21:24:06 2020 us=785002 Windows version 6.2 (Windows 8 or greater) 64bit
298Wed Jul 22 21:24:06 2020 us=785002 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
299Enter Management Password:
300Wed Jul 22 21:24:06 2020 us=787513 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
301Wed Jul 22 21:24:06 2020 us=787939 Need hold release from management interface, waiting...
302Wed Jul 22 21:24:07 2020 us=225996 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
303Wed Jul 22 21:24:07 2020 us=333572 MANAGEMENT: CMD 'state on'
304Wed Jul 22 21:24:07 2020 us=334453 MANAGEMENT: CMD 'log all on'
305Wed Jul 22 21:24:07 2020 us=521695 MANAGEMENT: CMD 'echo all on'
306Wed Jul 22 21:24:07 2020 us=523697 MANAGEMENT: CMD 'bytecount 5'
307Wed Jul 22 21:24:07 2020 us=525720 MANAGEMENT: CMD 'hold off'
308Wed Jul 22 21:24:07 2020 us=526736 MANAGEMENT: CMD 'hold release'
309Wed Jul 22 21:24:07 2020 us=527815 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
310Wed Jul 22 21:24:07 2020 us=544743 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
311Wed Jul 22 21:24:07 2020 us=544743 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
312Wed Jul 22 21:24:07 2020 us=544743 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
313Wed Jul 22 21:24:07 2020 us=544743 MANAGEMENT: >STATE:1595442247,RESOLVE,,,,,,
314Wed Jul 22 21:24:07 2020 us=592748 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
315Wed Jul 22 21:24:07 2020 us=592748 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
316Wed Jul 22 21:24:07 2020 us=592748 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,cipher AES-128-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
317Wed Jul 22 21:24:07 2020 us=592748 TCP/UDP: Preserving recently used remote address: [AF_INET]XXX.XXX.XXX.XXX:1194
318Wed Jul 22 21:24:07 2020 us=593804 Socket Buffers: R=[65536->65536] S=[65536->65536]
319Wed Jul 22 21:24:07 2020 us=593804 UDP link local: (not bound)
320Wed Jul 22 21:24:07 2020 us=593804 UDP link remote: [AF_INET]XXX.XXX.XXX.XXX:1194
321Wed Jul 22 21:24:07 2020 us=593804 MANAGEMENT: >STATE:1595442247,WAIT,,,,,,
322Wed Jul 22 21:24:07 2020 us=604512 MANAGEMENT: >STATE:1595442247,AUTH,,,,,,
323Wed Jul 22 21:24:07 2020 us=604512 TLS: Initial packet from [AF_INET]XXX.XXX.XXX.XXX:1194, sid=f516b899 63cf777f
324Wed Jul 22 21:24:08 2020 us=933404 VERIFY OK: depth=2, CN=XXXX
325Wed Jul 22 21:24:08 2020 us=934446 VERIFY OK: depth=1, DC=XXX, CN=XXX
326Wed Jul 22 21:24:08 2020 us=934446 VERIFY OK: depth=0, XXX
327Wed Jul 22 21:24:08 2020 us=942405 cryptoapicert: PSS padding using saltlen = 32
328Wed Jul 22 21:24:08 2020 us=942405 Signing hash using CNG: data size = 32 padding = 8
329Wed Jul 22 21:24:09 2020 us=31402 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
330Wed Jul 22 21:24:09 2020 us=31402 [vpn-unix-frigate.yndx.net] Peer Connection Initiated with [AF_INET]XXX.XXX.XXX.XXX:1194
331Wed Jul 22 21:24:10 2020 us=245272 MANAGEMENT: >STATE:1595442250,GET_CONFIG,,,,,,
332Wed Jul 22 21:24:10 2020 us=245272 SENT CONTROL [vpn-unix-frigate.yndx.net]: 'PUSH_REQUEST' (status=1)
333Wed Jul 22 21:24:10 2020 us=257279 PUSH: Received control message: 'PUSH_REPLY,sndbuf 393216,rcvbuf 393216,topology subnet,route-gateway XXX.XXX.XXX.XXX,ping 2,ping-restart 60,route remote_host 255.255.255.255 net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX
334net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,push-continuation 2'
335Wed Jul 22 21:24:10 2020 us=257279 PUSH: Received control message: 'PUSH_REPLY,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX net_gateway,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,route XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX ,dhcp-option DNS XXX.XXX.XXX.XXX,dhcp-option WINS XXX.XXX.XXX.XXX,dhcp-option WINS XXX.XXX.XXX.XXX,dhcp-option NTP XXX.XXX.XXX.XXX,dhcp-option NTP XXX.XXX.XXX.XXX,dhcp-option DISABLE-NBT,push-continuation 2'
336Wed Jul 22 21:24:10 2020 us=258279 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DOMAIN-SEARCH yandex.net,dhcp-option DOMAIN-SEARCH yandex-team.ru,dhcp-option DOMAIN-SEARCH yandex.ru,dhcp-option DOMAIN yandex-team.ru,route-ipv6 XXX.XXX.XXX.XXX/29,route-ipv6 XXX.XXX.XXX.XXX/44,route-ipv6 ::/1,route-ipv6 XXX.XXX.XXX.XXX/3,route-ipv6 XXX.XXX.XXX.XXX/1,ifconfig-ipv6 XXX.XXX.XXX.XXX/64 XXX.XXX.XXX.XXX,ifconfig XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX,peer-id 5,cipher AES-256-GCM,push-continuation 1'
337Wed Jul 22 21:24:10 2020 us=258279 Options error: --dhcp-option: unknown option type 'DOMAIN-SEARCH' or missing or unknown parameter
338Wed Jul 22 21:24:10 2020 us=258279 Options error: --dhcp-option: unknown option type 'DOMAIN-SEARCH' or missing or unknown parameter
339Wed Jul 22 21:24:10 2020 us=258279 Options error: --dhcp-option: unknown option type 'DOMAIN-SEARCH' or missing or unknown parameter
340Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: timers and/or timeouts modified
341Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: --sndbuf/--rcvbuf options modified
342Wed Jul 22 21:24:10 2020 us=258279 Socket Buffers: R=[65536->393216] S=[65536->393216]
343Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: --ifconfig/up options modified
344Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: route options modified
345Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: route-related options modified
346Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
347Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: peer-id set
348Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: adjusting link_mtu to 1624
349Wed Jul 22 21:24:10 2020 us=258279 OPTIONS IMPORT: data channel crypto options modified
350Wed Jul 22 21:24:10 2020 us=258279 Data Channel: using negotiated cipher 'AES-256-GCM'
351Wed Jul 22 21:24:10 2020 us=258279 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
352Wed Jul 22 21:24:10 2020 us=258279 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
353Wed Jul 22 21:24:10 2020 us=258279 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
354Wed Jul 22 21:24:10 2020 us=258279 interactive service msg_channel=564
355Wed Jul 22 21:24:10 2020 us=262217 ROUTE_GATEWAY 192.168.1.1
356Wed Jul 22 21:24:10 2020 us=263220 GDG6: remote_host_ipv6=n/a
357Wed Jul 22 21:24:10 2020 us=264213 NOTE: GetBestInterfaceEx returned error: Ýëåìåíò íå íàéäåí.   (code=1168)
358Wed Jul 22 21:24:10 2020 us=264213 ROUTE6: default_gateway=UNDEF
359Wed Jul 22 21:24:10 2020 us=264213 open_tun
360Wed Jul 22 21:24:10 2020 us=266214 TAP-WIN32 device [Подключение по локальной сети] opened: \\.\Global\{269B8319-FFF3-4F41-917A-3B537E1F5FFC}.tap
361Wed Jul 22 21:24:10 2020 us=266214 TAP-Windows Driver Version 9.24
362Wed Jul 22 21:24:10 2020 us=266214 TAP-Windows MTU=1500
363Wed Jul 22 21:24:10 2020 us=269217 Set TAP-Windows TUN subnet mode network/local/netmask = XXX/XXX/XXX [SUCCEEDED]
364Wed Jul 22 21:24:10 2020 us=269217 Notified TAP-Windows driver to set a DHCP IP/netmask of XXX/XXX on interface {269B8319-FFF3-4F41-917A-3B537E1F5FFC} [DHCP-serv: XXX.XXX.XXX.XXX, lease-time: 31536000]
365Wed Jul 22 21:24:10 2020 us=269217 DHCP option string: 0f0e7961 6e646578 2d746561 6d2e7275 0604d5b4 cd012c08 5f6cc605 5f6cc604 2a085f6c 81b5258c 95c62b06 01040000 0002
366Wed Jul 22 21:24:10 2020 us=269217 Successful ARP Flush on interface [7] {269B8319-FFF3-4F41-917A-3B537E1F5FFC}
367Wed Jul 22 21:24:10 2020 us=269217 do_ifconfig, tt->did_ifconfig_ipv6_setup=1
368Wed Jul 22 21:24:10 2020 us=269217 MANAGEMENT: >STATE:1595442250,ASSIGN_IP,,XXX,,,,,XXX
369Wed Jul 22 21:24:10 2020 us=270214 add_route_ipv6(XXX::/64 -> XXX metric 0) dev Подключение по локальной сети
370Wed Jul 22 21:24:10 2020 us=270214 IPv6 route addition via service succeeded
371Wed Jul 22 21:24:15 2020 us=774795 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
372Wed Jul 22 21:24:15 2020 us=774795 Route: Waiting for TUN/TAP interface to come up...
373Wed Jul 22 21:24:16 2020 us=999963 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
374Wed Jul 22 21:24:16 2020 us=999963 Route: Waiting for TUN/TAP interface to come up...
375Wed Jul 22 21:24:17 2020 us=361659 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
376Wed Jul 22 21:24:17 2020 us=361659 Route: Waiting for TUN/TAP interface to come up...
377Wed Jul 22 21:24:18 2020 us=986390 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
378Wed Jul 22 21:24:18 2020 us=986390 Route: Waiting for TUN/TAP interface to come up...
379Wed Jul 22 21:24:20 2020 us=144272 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
380Wed Jul 22 21:24:20 2020 us=144272 Route: Waiting for TUN/TAP interface to come up...
381Wed Jul 22 21:24:21 2020 us=311151 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
382Wed Jul 22 21:24:21 2020 us=311151 Route: Waiting for TUN/TAP interface to come up...
383Wed Jul 22 21:24:22 2020 us=471827 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
384Wed Jul 22 21:24:22 2020 us=471827 Route: Waiting for TUN/TAP interface to come up...
385Wed Jul 22 21:24:23 2020 us=635297 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
386Wed Jul 22 21:24:23 2020 us=635297 Route: Waiting for TUN/TAP interface to come up...
387Wed Jul 22 21:24:24 2020 us=685690 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
388Wed Jul 22 21:24:24 2020 us=685690 Route: Waiting for TUN/TAP interface to come up...
389Wed Jul 22 21:24:25 2020 us=369241 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
390Wed Jul 22 21:24:25 2020 us=369241 Route: Waiting for TUN/TAP interface to come up...
391Wed Jul 22 21:24:26 2020 us=532376 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
392Wed Jul 22 21:24:26 2020 us=532376 Route: Waiting for TUN/TAP interface to come up...
393Wed Jul 22 21:24:27 2020 us=945892 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
394Wed Jul 22 21:24:27 2020 us=946893 Route: Waiting for TUN/TAP interface to come up...
395Wed Jul 22 21:24:29 2020 us=97546 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
396Wed Jul 22 21:24:29 2020 us=97546 Route: Waiting for TUN/TAP interface to come up...
397Wed Jul 22 21:24:30 2020 us=251734 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
398Wed Jul 22 21:24:30 2020 us=251734 Route: Waiting for TUN/TAP interface to come up...
399Wed Jul 22 21:24:31 2020 us=395863 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
400Wed Jul 22 21:24:31 2020 us=395863 Route: Waiting for TUN/TAP interface to come up...
401Wed Jul 22 21:24:32 2020 us=564401 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
402Wed Jul 22 21:24:32 2020 us=564401 Route: Waiting for TUN/TAP interface to come up...
403Wed Jul 22 21:24:33 2020 us=435976 TEST ROUTES: 18/38 succeeded len=38 ret=0 a=0 u/d=up
404Wed Jul 22 21:24:33 2020 us=436935 Route: Waiting for TUN/TAP interface to come up...
405Wed Jul 22 21:24:34 2020 us=1053 TCP/UDP: Closing socket
406Wed Jul 22 21:24:34 2020 us=1053 Closing TUN/TAP interface
407Wed Jul 22 21:24:34 2020 us=1053 delete_route_ipv6(XXX::/64)
408Wed Jul 22 21:24:34 2020 us=2014 IPv6 route deletion via service succeeded
409Wed Jul 22 21:24:34 2020 us=3155 SIGTERM[hard,] received, process exiting
410Wed Jul 22 21:24:34 2020 us=6042 MANAGEMENT: >STATE:1595442274,EXITING,SIGTERM,,,,,